CVE-2021-4091

high

Tenable Plugins

View all (17 total)

IDNameProductFamilySeverity
194281RHEL 8 : redhat-ds:11.3 (RHSA-2022:0952)NessusRed Hat Local Security Checks
high
184658Rocky Linux 8 : 389-ds:1.4 (RLSA-2022:0889)NessusRocky Linux Local Security Checks
high
174722Debian DLA-3399-1 : 389-ds-base - LTS security updateNessusDebian Local Security Checks
medium
164356Amazon Linux AMI : 389-ds-base (ALAS-2022-1629)NessusAmazon Linux Local Security Checks
high
163317Amazon Linux 2 : 389-ds-base (ALAS-2022-1819)NessusAmazon Linux Local Security Checks
medium
162936SUSE SLES15 Security Update : 389-ds (SUSE-SU-2022:2295-1)NessusSuSE Local Security Checks
high
162523SUSE SLES15 Security Update : 389-ds (SUSE-SU-2022:2163-1)NessusSuSE Local Security Checks
high
162389SUSE SLES15 Security Update : 389-ds (SUSE-SU-2022:2105-1)NessusSuSE Local Security Checks
high
162386SUSE SLES15 Security Update : 389-ds (SUSE-SU-2022:2109-1)NessusSuSE Local Security Checks
high
162238SUSE SLES15 Security Update : 389-ds (SUSE-SU-2022:2081-1)NessusSuSE Local Security Checks
high
159912RHEL 8 : 389-ds:1.4 (RHSA-2022:1410)NessusRed Hat Local Security Checks
high
158959Oracle Linux 8 : 389-ds:1.4 (ELSA-2022-0889)NessusOracle Linux Local Security Checks
high
158948RHEL 8 : 389-ds:1.4 (RHSA-2022:0889)NessusRed Hat Local Security Checks
high
158444CentOS 7 : 389-ds-base (CESA-2022:0628)NessusCentOS Local Security Checks
high
158329Scientific Linux Security Update : 389-ds-base on SL7.x x86_64 (2022:0628)NessusScientific Linux Local Security Checks
high
158267Oracle Linux 7 : 389-ds-base (ELSA-2022-0628)NessusOracle Linux Local Security Checks
high
158262RHEL 7 : 389-ds-base (RHSA-2022:0628)NessusRed Hat Local Security Checks
high